rhsa-2006_0579
Vulnerability from csaf_redhat
Published
2006-07-13 11:53
Modified
2024-11-05 16:38
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix a number of security issues as well as
other bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit
architectures)
This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues described
below:
* a flaw in the USB devio handling of device removal that allowed a local
user to cause a denial of service (crash) (CVE-2005-3055, moderate)
* a flaw in ROSE due to missing verification of the ndigis argument of new
routes (CVE-2005-3273, moderate)
* an info leak on AMD-based x86 systems that allowed a local user to
retrieve the floating point exception state of a process run by a different
user (CVE-2006-1056, important)
* a minor info leak in socket name handling in the network code
(CVE-2006-1342, low)
* a minor info leak in socket option handling in the network code
(CVE-2006-1343, low)
* a directory traversal vulnerability in smbfs that allowed a local user to
escape chroot restrictions for an SMB-mounted filesystem via "..\\"
sequences (CVE-2006-1864, moderate)
* a flaw in the mprotect system call that allowed to give write permission
to a readonly attachment of shared memory (CVE-2006-2071, moderate)
A performance bug in the NFS implementation that caused clients to
frequently pause when sending TCP segments during heavy write loads was
also addressed.
All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to these updated packages, which contain backported fixes to correct these
issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix a number of security issues as well as\nother bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit\narchitectures)\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n* a flaw in the USB devio handling of device removal that allowed a local\nuser to cause a denial of service (crash) (CVE-2005-3055, moderate)\n\n* a flaw in ROSE due to missing verification of the ndigis argument of new\nroutes (CVE-2005-3273, moderate)\n\n* an info leak on AMD-based x86 systems that allowed a local user to\nretrieve the floating point exception state of a process run by a different\nuser (CVE-2006-1056, important)\n\n* a minor info leak in socket name handling in the network code\n(CVE-2006-1342, low)\n\n* a minor info leak in socket option handling in the network code\n(CVE-2006-1343, low)\n\n* a directory traversal vulnerability in smbfs that allowed a local user to\nescape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\"\nsequences (CVE-2006-1864, moderate)\n\n* a flaw in the mprotect system call that allowed to give write permission\nto a readonly attachment of shared memory (CVE-2006-2071, moderate)\n\nA performance bug in the NFS implementation that caused clients to\nfrequently pause when sending TCP segments during heavy write loads was\nalso addressed.\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\nto these updated packages, which contain backported fixes to correct these\nissues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0579", "url": "https://access.redhat.com/errata/RHSA-2006:0579" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "155362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155362" }, { "category": "external", "summary": "169262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169262" }, { "category": "external", "summary": "186245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186245" }, { "category": "external", "summary": "189344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189344" }, { "category": "external", "summary": "189438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189438" }, { "category": "external", "summary": "190076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190076" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0579.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:38:24+00:00", "generator": { "date": "2024-11-05T16:38:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0579", "initial_release_date": "2006-07-13T11:53:00+00:00", "revision_history": [ { "date": "2006-07-13T11:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-07-13T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:38:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-3055", "discovery_date": "2005-09-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617778" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.8 to 2.6.14-rc2 allows local users to cause a denial of service (kernel OOPS) via a userspace process that issues a USB Request Block (URB) to a USB device and terminates before the URB is finished, which leads to a stale pointer reference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3055" }, { "category": "external", "summary": "RHBZ#1617778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3055", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3055" } ], "release_date": "2005-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-3273", "discovery_date": "2004-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617810" } ], "notes": [ { "category": "description", "text": "The rose_rt_ioctl function in rose_route.c for Radionet Open Source Environment (ROSE) in Linux 2.6 kernels before 2.6.12, and 2.4 before 2.4.29, does not properly verify the ndigis argument for a new route, which allows attackers to trigger array out-of-bounds errors with a large number of digipeats.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3273" }, { "category": "external", "summary": "RHBZ#1617810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617810" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3273", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3273" } ], "release_date": "2004-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-1056", "discovery_date": "2006-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618025" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a security-relevant fashion that was not addressed by the kernels.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1056" }, { "category": "external", "summary": "RHBZ#1618025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1056", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1056" } ], "release_date": "2006-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-1342", "discovery_date": "2006-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618032" } ], "notes": [ { "category": "description", "text": "net/ipv4/af_inet.c in Linux kernel 2.4 does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the (1) getsockname, (2) getpeername, and (3) accept functions, which allows local users to obtain portions of potentially sensitive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1342" }, { "category": "external", "summary": "RHBZ#1618032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1342", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1342" } ], "release_date": "2006-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-1343", "discovery_date": "2006-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618033" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_conntrack_core.c in Linux kernel 2.4 and 2.6, and possibly net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c in 2.6, does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the getsockopt function with SO_ORIGINAL_DST, which allows local users to obtain portions of potentially sensitive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1343" }, { "category": "external", "summary": "RHBZ#1618033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618033" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1343", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1343" } ], "release_date": "2006-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-1864", "discovery_date": "2006-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618071" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in smbfs in Linux 2.6.16 and earlier allows local users to escape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\" sequences, a similar vulnerability to CVE-2006-1863.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1864" }, { "category": "external", "summary": "RHBZ#1618071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1864", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1864" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1864", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1864" } ], "release_date": "2006-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2071", "discovery_date": "2006-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618086" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2071" }, { "category": "external", "summary": "RHBZ#1618086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618086" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2071", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2071" } ], "release_date": "2006-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-13T11:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0579" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.